WO2012101458A3 - Allowing an authorised party to access encrypted messages sent from a mobile device - Google Patents

Allowing an authorised party to access encrypted messages sent from a mobile device Download PDF

Info

Publication number
WO2012101458A3
WO2012101458A3 PCT/GB2012/050192 GB2012050192W WO2012101458A3 WO 2012101458 A3 WO2012101458 A3 WO 2012101458A3 GB 2012050192 W GB2012050192 W GB 2012050192W WO 2012101458 A3 WO2012101458 A3 WO 2012101458A3
Authority
WO
WIPO (PCT)
Prior art keywords
mobile device
allowing
messages sent
encrypted messages
access encrypted
Prior art date
Application number
PCT/GB2012/050192
Other languages
French (fr)
Other versions
WO2012101458A2 (en
Inventor
Guru Paran CHANDRASEKARAN
Andrea BITTAU
Original Assignee
Scentrics Information Security Technologies Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Scentrics Information Security Technologies Ltd filed Critical Scentrics Information Security Technologies Ltd
Priority to JP2013550957A priority Critical patent/JP5952308B2/en
Priority to CN201280006777.8A priority patent/CN103339911B/en
Priority to US13/982,188 priority patent/US9628452B2/en
Priority to EP12705153.0A priority patent/EP2668761B1/en
Priority to CA2824826A priority patent/CA2824826C/en
Publication of WO2012101458A2 publication Critical patent/WO2012101458A2/en
Publication of WO2012101458A3 publication Critical patent/WO2012101458A3/en
Priority to US15/467,261 priority patent/US10027634B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0254Stateful filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party

Abstract

A mobile device (2) exchanges an electronic message with a messaging server (4), where the message is encrypted with a messaging key. The mobile device encrypts a copy of the message with a monitoring key (9) different from the messaging key, and sends the encrypted copy to a monitoring server (5) remote from the messaging server (4).
PCT/GB2012/050192 2011-01-28 2012-01-30 Mobile device security WO2012101458A2 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
JP2013550957A JP5952308B2 (en) 2011-01-28 2012-01-30 Mobile device security
CN201280006777.8A CN103339911B (en) 2011-01-28 2012-01-30 Allow the encrypted message that the access of authorized side sends from mobile device
US13/982,188 US9628452B2 (en) 2011-01-28 2012-01-30 Mobile device security
EP12705153.0A EP2668761B1 (en) 2011-01-28 2012-01-30 Allowing an authorised party to access encrypted messages sent from a mobile device.
CA2824826A CA2824826C (en) 2011-01-28 2012-01-30 Mobile device security
US15/467,261 US10027634B2 (en) 2011-01-28 2017-03-23 Mobile device security

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB1101507.0A GB201101507D0 (en) 2011-01-28 2011-01-28 Mobile device security
GB1101507.0 2011-01-28

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US13/982,188 A-371-Of-International US9628452B2 (en) 2011-01-28 2012-01-30 Mobile device security
US15/467,261 Continuation US10027634B2 (en) 2011-01-28 2017-03-23 Mobile device security

Publications (2)

Publication Number Publication Date
WO2012101458A2 WO2012101458A2 (en) 2012-08-02
WO2012101458A3 true WO2012101458A3 (en) 2012-11-08

Family

ID=43824751

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2012/050192 WO2012101458A2 (en) 2011-01-28 2012-01-30 Mobile device security

Country Status (7)

Country Link
US (2) US9628452B2 (en)
EP (1) EP2668761B1 (en)
JP (1) JP5952308B2 (en)
CN (1) CN103339911B (en)
CA (1) CA2824826C (en)
GB (1) GB201101507D0 (en)
WO (1) WO2012101458A2 (en)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9762554B2 (en) * 2013-05-02 2017-09-12 Telefonaktiebolaget Lm Ericsson (Publ) Handling of performance monitoring data
US9307405B2 (en) * 2013-10-17 2016-04-05 Arm Ip Limited Method for assigning an agent device from a first device registry to a second device registry
US10069811B2 (en) 2013-10-17 2018-09-04 Arm Ip Limited Registry apparatus, agent device, application providing apparatus and corresponding methods
US10320739B2 (en) 2014-12-12 2019-06-11 Donuts Inc. Communication using DNS repurposing
DE102015111711A1 (en) * 2015-07-20 2017-01-26 Deutsche Post Ag Establishing a communication connection with a user device via an access control device
US9929863B2 (en) * 2015-10-30 2018-03-27 Palo Alto Research Center Incorporated System and method for efficient and semantically secure symmetric encryption over channels with limited bandwidth
GB201608859D0 (en) * 2016-03-08 2016-07-06 Continental Automotive Systems Secure smartphone based access and start authorization system for vehicles
US10735388B2 (en) * 2016-03-17 2020-08-04 Lenovo (Singapore) Pte Ltd Confining data based on location
US10855694B2 (en) * 2017-05-30 2020-12-01 Keysight Technologies Singapore (Sales) Pte. Ltd. Methods, systems, and computer readable media for monitoring encrypted packet flows within a virtual network environment
US10708238B2 (en) * 2017-06-08 2020-07-07 Zixcorp Systems, Inc. Encrypted push message viewing system
US10903985B2 (en) 2017-08-25 2021-01-26 Keysight Technologies Singapore (Sales) Pte. Ltd. Monitoring encrypted network traffic flows in a virtual environment using dynamic session key acquisition techniques
US10992652B2 (en) * 2017-08-25 2021-04-27 Keysight Technologies Singapore (Sales) Pte. Ltd. Methods, systems, and computer readable media for monitoring encrypted network traffic flows
WO2019213316A1 (en) * 2018-05-01 2019-11-07 Hotshots Technologies S.À.R.L. Multi-modal access policy enforcement
US10893030B2 (en) 2018-08-10 2021-01-12 Keysight Technologies, Inc. Methods, systems, and computer readable media for implementing bandwidth limitations on specific application traffic at a proxy element
US11190417B2 (en) 2020-02-04 2021-11-30 Keysight Technologies, Inc. Methods, systems, and computer readable media for processing network flow metadata at a network packet broker
CN113242255B (en) * 2021-05-24 2023-04-07 深圳市联软科技股份有限公司 Intelligent flow analysis method and system based on enterprise security

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6721424B1 (en) * 1999-08-19 2004-04-13 Cybersoft, Inc Hostage system and method for intercepting encryted hostile data
US20060206941A1 (en) * 2005-03-08 2006-09-14 Praesidium Technologies, Ltd. Communications system with distributed risk management
US20090204817A1 (en) * 2007-09-17 2009-08-13 Oci Mobile Llc Communication system
US20100138910A1 (en) * 2008-12-03 2010-06-03 Check Point Software Technologies, Ltd. Methods for encrypted-traffic url filtering using address-mapping interception

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10276184A (en) * 1997-03-28 1998-10-13 Nippon Telegr & Teleph Corp <Ntt> Key management method
JP2001318862A (en) * 2000-05-08 2001-11-16 Toyoji Ishikawa Mail system and monitor information server and monitoring device and recording medium
JP2003067307A (en) * 2001-08-27 2003-03-07 Kddi Corp Electronic mail monitoring system, electronic mail monitoring method, electronic mail monitoring program and recording medium recorded therewith
US7181765B2 (en) 2001-10-12 2007-02-20 Motorola, Inc. Method and apparatus for providing node security in a router of a packet network
JP2005268873A (en) 2004-03-16 2005-09-29 Tokyo Denki Univ Method and apparatus for preventing unauthorized transmission of confidential information
JP2006039740A (en) * 2004-07-23 2006-02-09 Murata Mach Ltd Communication device
US20060248575A1 (en) * 2005-05-02 2006-11-02 Zachary Levow Divided encryption connections to provide network traffic security
US7634364B2 (en) 2005-06-23 2009-12-15 Life Technologies Corporation Methods and systems for mass defect filtering of mass spectrometry data
US7827262B2 (en) * 2005-07-14 2010-11-02 Cisco Technology, Inc. Approach for managing state information by a group of servers that services a group of clients
US7685175B2 (en) * 2005-08-12 2010-03-23 Michael Lee Carroll Content manager
JP2007142930A (en) * 2005-11-21 2007-06-07 Fuji Xerox Co Ltd Image processing apparatus, job log generating method, and program
US7272403B2 (en) * 2005-12-02 2007-09-18 International Business Machines Corporation Selective enablement and disablement of a mobile communications device based upon location
KR100881423B1 (en) 2006-12-08 2009-02-05 한국전자통신연구원 System for Providing Electronic Surveillance in Mobile Communication Network and Method Therefor and Apparatus Therefor
US8325925B2 (en) * 2007-07-10 2012-12-04 Hewlett-Packard Development Company, L.P. Delivery of messages to a receiver mobile device
US9633183B2 (en) * 2009-06-19 2017-04-25 Uniloc Luxembourg S.A. Modular software protection
US9525999B2 (en) * 2009-12-21 2016-12-20 Blackberry Limited Method of securely transferring services between mobile devices
GB201000288D0 (en) 2010-01-11 2010-02-24 Scentrics Information Security System and method of enforcing a computer policy

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6721424B1 (en) * 1999-08-19 2004-04-13 Cybersoft, Inc Hostage system and method for intercepting encryted hostile data
US20060206941A1 (en) * 2005-03-08 2006-09-14 Praesidium Technologies, Ltd. Communications system with distributed risk management
US20090204817A1 (en) * 2007-09-17 2009-08-13 Oci Mobile Llc Communication system
US20100138910A1 (en) * 2008-12-03 2010-06-03 Check Point Software Technologies, Ltd. Methods for encrypted-traffic url filtering using address-mapping interception

Also Published As

Publication number Publication date
CA2824826A1 (en) 2012-08-02
EP2668761A2 (en) 2013-12-04
CN103339911A (en) 2013-10-02
CA2824826C (en) 2019-02-26
US10027634B2 (en) 2018-07-17
EP2668761B1 (en) 2018-07-04
GB201101507D0 (en) 2011-03-16
WO2012101458A2 (en) 2012-08-02
CN103339911B (en) 2016-04-27
US20140082348A1 (en) 2014-03-20
JP5952308B2 (en) 2016-07-13
JP2014505435A (en) 2014-02-27
US20170201501A1 (en) 2017-07-13
US9628452B2 (en) 2017-04-18

Similar Documents

Publication Publication Date Title
WO2012101458A3 (en) Allowing an authorised party to access encrypted messages sent from a mobile device
EP2388969A3 (en) Method of registering devices
EP4254860A3 (en) Key pair infrastructure for secure messaging
JP2014505435A5 (en)
WO2014105395A3 (en) Secure cloud database platform
SG10201803986RA (en) Method and system for secure transmission of remote notification service messages to mobile devices without secure elements
WO2013032671A3 (en) Methods and apparatus for source authentication of messages that are secured with a group key
WO2016057086A8 (en) Common modulus rsa key pairs for signature generation and encryption/decryption
EP2544425A3 (en) Secure dissemination of events in a publish/subscribe network
PH12014501310A1 (en) Method, system, network server and storage medium for anonymous dating
MY190913A (en) Device and method for secure connection
WO2011127107A3 (en) A method of machine-to-machine communication
WO2013003238A3 (en) Privacy protected interactions with third parties
GB2496818A (en) Establishing a secure proximity pairing between electronic devices
GB201016672D0 (en) Secure exchange/authentication of electronic documents
NZ706021A (en) Wireless electronic lock system and method
GB2505590A (en) System and method for secure instant messaging
WO2010135108A3 (en) Portable secure computing network
WO2014059136A3 (en) Techniqued for secure data exchange
WO2015073422A3 (en) System and method for updating an encryption key across a network
WO2015008158A3 (en) Securing method for lawful interception
WO2011112937A3 (en) Systems and methods for improved content delivery to mobile communication devices
IN2014CN03702A (en)
WO2012087572A8 (en) Wireless communication system and method
IN2014CN04394A (en)

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201280006777.8

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12705153

Country of ref document: EP

Kind code of ref document: A2

ENP Entry into the national phase

Ref document number: 2824826

Country of ref document: CA

ENP Entry into the national phase

Ref document number: 2013550957

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2012705153

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 13982188

Country of ref document: US